A vulnerability in the web-based interface of Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against the user of the web-based interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2018-10-17T19:00:00Z

Updated: 2024-09-16T23:42:23.785Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0388

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-17T19:29:00.227

Modified: 2023-02-03T02:09:37.237

Link: CVE-2018-0388

cve-icon Redhat

No data.